• Title/Summary/Keyword: Signature-based

Search Result 1,035, Processing Time 0.025 seconds

A Dynamic Signature Declustering Method using Signature Difference (요약 차이를 이용한 요약화일 동적 분산 기법)

  • Kang, Hyung-Il;Kang, Seung-Heon;Yoo, Jae-Soo;Im, Byoung-Mo
    • Journal of KIISE:Databases
    • /
    • v.27 no.1
    • /
    • pp.79-89
    • /
    • 2000
  • For processing signature file in parallel, an effective signature file declustering method is needed. The Linear Code Decomposition Method(LCDM) used for the Hamming Filter may give a good performance in some cases, but due to its static property, it fails to evenly decluster signature file when signature are skewed. In addition, it has other problems such as limited scalability and non-determinism. In this paper we propose a new signature file declustering method, called Inner-product method, which overcomes those problems in the LCDM. The Inner-product method declusters signature file dynamically based on the signature difference which is computed by using signature inner product. we show through the simulation experiment that the Inner-product outperforms the LCDM under various data workloads.

  • PDF

Signature-based Indexing Scheme for Similar Sub-Trajectory Retrieval of Moving Objects (이동 객체의 유사 부분궤적 검색을 위한 시그니쳐-기반 색인 기법)

  • Shim, Choon-Bo;Chang, Jae-Woo
    • The KIPS Transactions:PartD
    • /
    • v.11D no.2
    • /
    • pp.247-258
    • /
    • 2004
  • Recently, there have been researches on storage and retrieval technique of moving objects, which are highly concerned by user in database application area such as video databases, spatio-temporal databases, and mobile databases. In this paper, we propose a new signature-based indexing scheme which supports similar sub-trajectory retrieval at well as good retrieval performance on moving objects trajectories. Our signature-based indexing scheme is classified into concatenated signature-based indexing scheme for similar sub-trajectory retrieval, entitled CISR scheme and superimposed signature-based indexing scheme for similar sub-trajectory retrieval, entitled SISR scheme according to generation method of trajectory signature based on trajectory data of moving object. Our indexing scheme can improve retrieval performance by reducing a large number of disk access on data file because it first scans all signatures and does filtering before accessing the data file. In addition, we can encourage retrieval efficiency by appling k-warping algorithm to measure the similarity between query trajectory and data trajectory. Final]y, we evaluate the performance on sequential scan method(SeqScan), CISR scheme, and SISR scheme in terms of data insertion time, retrieval time, and storage overhead. We show from our experimental results that both CISR scheme and SISR scheme are better than sequential scan in terms of retrieval performance and SISR scheme is especially superior to the CISR scheme.

Digital Signature Schemes with Restriction on Signing Capability (서명 능력을 제한하는 전자 서명 스킴)

  • 황정연;이동훈;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.81-92
    • /
    • 2002
  • In some practical circumstances, the ability of a signer should be restricted. In group signature schemes, a group member of a group may be allowed to generate signatures up to a certain number of times according to his/her position in the group. In proxy signature schemes, an original signer may want to allow a proxy signer to generate a certain number of signatures on behalf of the original signer. In the paper, we present signature schemes, called c-times signature schemes, that restrict the signing ability of a signer up to c times for pre-defined value c at set-up. The notion of c-times signature schemes are formally defined, and generic transformation from a signature scheme to a c-times signature scheme is suggested. The proposed scheme has a self-enforcement property such that if a signer generates c+1 or more signatures, his/her signature is forged. As a specific example, we present a secure c-times signature scheme $^c$DSA based on the DSA (Digital Signature Algorithm) by using a threshold scheme. Our transformation can be applied to other ElGamal-like signature schemes as well.

A Combination of Signature-based IDS and Machine Learning-based IDS using Alpha-cut and Beta pick (Alpha-cut과 Beta-pick를 이용한 시그너쳐 기반 침입탐지 시스템과 기계학습 기반 침입탐지 시스템의 결합)

  • Weon, Ill-Young;Song, Doo-Heon;Lee, Chang-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.4 s.100
    • /
    • pp.609-616
    • /
    • 2005
  • Signature-based Intrusion Detection has many false positive and many difficulties to detect new and changed attacks. Alpha-cut is introduced which reduces false positive with a combination of signature-based IDS and machine learning-based IDS in prior paper [1]. This research is a study of a succession of Alpha-cut, and we introduce Beta-rick in which attacks can be detected but cannot be detected in single signature-based detection. Alpha-cut is a way of increasing detection accuracy for the signature based IDS, Beta-pick is a way which decreases the case of treating attack as normality. For Alpha-cut and Beta-pick we use XIBL as a learning algorithm and also show the difference of result of Sd.5. To describe the value of proposed method we apply Alpha-cut and Beta-pick to signature-based IDS and show the decrease of false alarms.

A pairing-free key-insulated certificate-based signature scheme with provable security

  • Xiong, Hu;Wu, Shikun;Geng, Ji;Ahene, Emmanuel;Wu, Songyang;Qin, Zhiguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.3
    • /
    • pp.1246-1259
    • /
    • 2015
  • Certificate-based signature (CBS) combines the advantages of both public key-based signature and identity-based signature, while saving from the disadvantages of drawbacks in both PKS and IBS. The insecure deployment of CBS under the hostile circumstances usually causes the exposure of signing key to be inescapable. To resist the threat of key leakage, we present a pairing-free key insulated CBS scheme by incorporating the idea of key insulated mechanism and CBS. Our scheme eliminates the costly pairing operations and as a matter of fact outperforms the existing key insulated CBS schemes. It is more suitable for low-power devices. Furthermore, the unforgeability of our scheme has been formally proven to rest on the discrete logarithm assumption in the random oracle model.

Identity-Based Transitive Signature Scheme from Lattices (래티스에서 ID 기반의 이행성 서명 기법)

  • Noh, Geontae;Chun, Ji Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.509-516
    • /
    • 2021
  • The transitive signature scheme is a technique that can be very useful when authenticating edges in a graph that is transitively closed. In other words, when there is an authentication value for an edge (i, j) and an authentication value for an edge (j, k), the authentication value for the edge (i, k) can also be calculated immediately without any separate authentication procedure through a transitive signature. In this paper, we propose the first identity-based transitive signature scheme. Our scheme is based on the lattice problem.

Proxy Signature Scheme based on Proxy-Register Protocol (위임등록 프로토콜을 이용한 대리서명 기법)

  • Park, Se-Joon;Oh, Hae-Suk
    • The KIPS Transactions:PartC
    • /
    • v.11C no.1
    • /
    • pp.1-10
    • /
    • 2004
  • Proxy signature schemes based on delegation of warrant are frequently studied in these days. Proxy signatures are signature schemes that an original signer delegates his signing capability to a proxy signer, and the proxy signer creates a signature on behalf of the original signer. Proxy signatures are fundamentally accomplished by the process that original signer creates the signature about the proxy information and transmits to the proxy signer for using by the proxy key. There are several security requirements for using the proxy signature schemes. In this paper we suggest the proxy-register protocol scheme that original signer registers to the verifier about the proxy related information. In our scheme, verifier verifies the signature that original signer creates about the proxy information and sets the warrant of proxy signer, validity period for proxy signature and some limitation. At the same time, all security requirements that were mentioned in previous schemes are satisfied. We also show the advantages of our suggestion by comparing with the previous proxy signature schemes.

A Feasibility Study on the Probabilistic Method for the Naval Ship Infra-red Signature Management (함정적외선신호 관리를 위한 확률론적 방법의 가능성 연구)

  • Park, Hyun-jung;Kang, Dae-soo;Cho, Yong-jin
    • Journal of the Society of Naval Architects of Korea
    • /
    • v.56 no.5
    • /
    • pp.383-388
    • /
    • 2019
  • It is essential to reduce the Infra-red signature for increasing ship's survivability in ship design stage. However the ship's IR signature is quite sensitive to the maritime and atmosphere. Therefore, it is very important to select the marine meteorological data to be applied to the signature analysis. In this study, we selected the three meteorological sample sets from the population of the Korea Meteorological Administration's marine environment data in 2017. These samples were selected through the two-dimensional stratified sampling method, taking into account the geopolitical threats of the Korean peninsula and the effective area of the buoy. These sample sets were applied to three naval ships classified by their tonnage, and then the IR signature analysis was performed to derive the Contrast Radiant Intensity (CRI) values. Based on the CRI values, the validity of each sample set was determined by comparing Cumulative Distribution Function (CDF), and Probability Density Function (PDF). Also, we checked the degree of scattering in each sample set and determined the efficiency of analysis time and cost according to marine meteorological sample sets to confirm the possibility of a probabilistic method. Through this process, we selected the standard for optimization of marine meteorological sample for ship IR signature analysis. Based on this optimization sample, by applying probabilistic method to the management of IR signature for naval ships, the robust design is possible.

Application Traffic Identification Speed Improvement by Optimizing Payload Signature Matching Sequence (페이로드 시그니쳐 매칭 순서 최적화를 통한 응용 트래픽 분류 속도 향상)

  • Lee, Sung-Ho;Park, Jun-Sang;Kim, Myung-Sup;Seok, Woojin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.3
    • /
    • pp.575-585
    • /
    • 2015
  • The traffic classification is a preliminary and essential step for stable network service provision and efficient network resource management. However, the payload signature-based method has significant drawbacks in high-speed network environment that the processing speed is much slower than other methods such as header-based and statistical methods. In addition, as signature numbers are increasing, traffic analysis speed also declines because of signature matching method that does not consider analytic efficiency of each signature and traffic occurrence feature. In this paper, we propose a signature list reordering method in order by analytic value of each signature. When we reordered the signature list by the proposed method, we achieved about 30% improvement in speed of the traffic analysis compared with random signature list.

공정한 은닉 KCDSA 서명에 기반한 추적 가능한 전자화폐 시스템

  • 이임영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.85-97
    • /
    • 1999
  • A blind signature scheme is a protocol allowing verifier to obtain a valid signature for a message m from a signer without him seeing the message. This means that the bank in collaboration with the shop cannot trace the electronic cash to user. However anonymous electronic cash also facilitates fraud and criminal acts such as money laundering anonymous blackmailing and illegal purchaes. Therefore in this paper we propose fair blind signature scheme based on KCDSA which is a domestic digital signature scheme and it apply a electronic cash system. In particularly a proposed electronic cash system have an anonymity control ability which trace a user who make use a electronic cash illegally in association with a trusted center.